Property-Based Attestation without a Trusted Third Party

Size: px
Start display at page:

Download "Property-Based Attestation without a Trusted Third Party"

Transcription

1 Property-Based ttestation without a Trusted Third Party Liqun Chen 1, Hans Löhr 2, Mark Manulis 3, and hmad-reza Sadeghi 2 1 HP Laboratories, Bristol, UK; liqun.chen@hp.com 2 Horst Görtz Institute for IT Security, Ruhr-University of Bochum, Germany {hans.loehr ahmad.sadeghi}@trust.rub.de 3 UCL Crypto Group, Université Catholique de Louvain, Belgium mark.manulis@uclouvain.be bstract. The Trusted Computing Group (TCG) has proposed the binary attestation mechanism that enables a computing platform with a dedicated security chip, the Trusted Platform Module (TPM), to report its state to remote parties. The concept of property-based attestation (PB) improves the binary attestation and compensates for some of its main deficiencies. In particular, PB enhances user privacy by allowing the trusted platform to prove to a remote entity that it has certain properties without revealing its own configuration. The existing PB solutions, however, require a Trusted Third Party (TTP) to provide a reliable link of configurations to properties, e.g., by means of certificates. We present a new privacy-preserving PB approach that avoids such a TTP. We define a formal model, propose an efficient protocol based on the ideas of ring signatures, and prove its security. The cryptographic technique deployed in our protocol is of independent interest, as it shows how ring signatures can be used to efficiently prove the knowledge of an element in a list without disclosing it. Keywords. Property-based attestation, user privacy, ring signatures, proof of membership, configuration anonymity. 1 Introduction and Background fundamental issue in interaction between computing platforms is trust or trustworthiness whether a remote platform behaves in a reliable and predictable manner, or will be (or already has been) subject to subversion. Cryptographic mechanisms support the establishment of secure channels and authorized access, but without assurance about the integrity of the communication endpoints. Commodity computing platforms suffer from inherent vulnerabilities due to high complexity, and lack of efficient protection against tampering or malware. Hence, an important subject of current research is to develop mechanisms for gaining assurance about the trustworthiness of remote peers regarding their integrity, platform configuration, and security policies. The concept of Trusted Computing aims at resolving such issues. The TCG approach and binary attestation. n industrial approach towards the realization of the Trusted Computing functionality within the computing platforms is the initiative of the Trusted Computing Group (TCG). The

2 TCG has published many specifications amongst which the most important one is that of the Trusted Platform Module (TPM) [25]. Currently, TPMs are implemented as small, tamper-evident hardware modules embedded in commodity platforms, providing (i) a set of cryptographic functionalities, (ii) the protection of cryptographic keys, (iii) the authentication of platform configuration (attestation), and (iv) cryptographic sealing of sensitive data to particular system configurations. However, the TCG defines only a limited set of commands, and the firmware cannot be programmed by end-users to execute arbitrary functions. Millions of platforms (PCs, notebooks, and servers) being sold today are equipped with TPMs. One of the main features supported by the TPM is the so-called trusted integrity measurement: a hash value of the platform state is computed during the boot process and stored in specific registers of the TPM, the Platform Configuration Registers (PCRs),those state is also called the platform s configuration. Of potential interest is the offered functionality called binary attestation, which allows a remote party (verifier) to get an authentic report about the binary configuration of another platform (prover), given by the prover s TPM signature on the configuration. Deficiencies of TCG binary attestation. TCG binary attestation suffers from several shortcomings: The slightest change in the measured software or configuration files whether security-relevant or not will lead to a changed binary configuration. In general, it is not clear, how a verifier should derive the trustworthiness of a platform from such a binary value. System updates and backups are highly non-trivial; the multitude of different versions of many pieces of software cause serious manageability problems. From the privacy point of view, binary attestation bears several risks: (1) The TPM s public key needed to verify an attestation could be used to identify a TPM and trace a platform. To solve this problem, Brickell et al. [3] introduced the Direct nonymous ttestation (D) protocol. Improvements of D and alternative D schemes (e.g., [5,4,6]) are orthogonal to our work and could be used as a building block for our protocol. (2) Typically the information about the configuration of a computing platform or application is revealed to a remote party requesting the state of a platform. This information can be misused to discriminate against certain configurations (for example, operating systems) and even vendors, or may be exploited to mount attacks. Property-based attestation. One general concept to overcome shortcomings of the TCG s binary attestation is to transform the binary attestation into the property-based attestation (PB), as described by Sadeghi and Stüble [21], and by Poritz et al. [19]. The basic idea of PB requires a computing platform to attest that it fulfills the desired (security) requirements, so-called properties, without revealing a respective software or/and hardware configuration. The formal definition of properties as well as the development of various practical solutions for PB are still active areas of ongoing research. One concrete solution for PB was proposed by Chen et al. in 2006 [11]. Their protocol requires an off-line Trusted Third Party (TTP) to publish a list 2

3 of trusted configurations and respective certificates which attest that the configurations provide specific properties. prover can use the signed configurations and certificates to prove to a verifier that it has appropriate configurations associated with the certified properties, without disclosing the specific configurations, which the platform holds. nother solution for PB is proposed by Kühn et al. [14]. In their work, the authors suggest a modified system boot architecture, such that not binary hash values of files are stored by the TPM, but instead abstract values representing properties, e.g., a public key associated with a property certificate. However, this approach also requires a TTP to issue certificates for properties and the bootloader must be binary-attested. The drawback of these solutions is that such a TTP might not be available or/and desirable in many real applications, for example if two entities/users want to have a private communication with each other. They have their own understanding of the relation between various configurations and security properties. They do not need (and do not want) to ask any kind of TTPs to certify a correlation between the configurations and properties. However, they still want to keep their platform configuration information secret from each other. Our contribution. In this paper, we propose a protocol for PB that does not require the involvement of a TTP to certify properties, where a platform (equipped with a TPM) convinces a remote party that its configuration satisfies a given property. For this, the two parties first agree on a set of trusted configuration specifications, which they both consider to be trustworthy, i.e., associated with a well-defined security property or properties. The platform then proves that its configuration specification is in this set. In our protocol, TPM and the host software compute the proof jointly. For some applications, it might be unrealistic to assume that the parties in the attestation protocol can decide themselves which configurations are trustworthy and which are not, and thus they still have to rely on third parties in practice. Our protocol has the advantage that even in this case no global trusted party is necessary: both participants can choose independently how to agree on trustworthy configurations or they can delegate this decision to other parties. Further, we define a formal security model for PB, which we also use in our proofs, and where the main security requirements are evidence authentication and configuration privacy. While the former guarantees an unforgeable binding between the platform and its configuration specification, the latter provides the non-disclosure of the configuration specification. In our PB protocol, these requirements are achieved through the use of a ring signature (cf. Section 4.3), i.e. configuration privacy results from the anonymity of the signer whereas evidence authentication is based on the unforgeability of the signature. Moreover, the cryptographic technique employed in our protocol may be of independent interest: We show how ring signatures can be used for efficiently proving the knowledge of an element in a list without disclosing it. Outline. In Section 2, we introduce the system model of property-based attestation. In Section 3, we sketch different solutions on a high level. In Section 4, 3

4 we set up notation and explain some building blocks which will be used in our concrete PB scheme. In Section 5, we present and discuss a new PB scheme, and in Section 6 we define a formal security model and state theorems about the security of the scheme. In Section 7, we conclude the paper by mentioning some unsolved problems and future work. 2 System Model for PB The following system model for PB will serve as the basis for the security model in Section 6. Involved parties. PB protocol involves two participants: a prover P and a verifier V. The prover is a platform consisting of a host H and a trusted module TPM M (see Figure 1). To cover multiple executions of the protocol we consider multiple instances and use indices to distinguish among their participants, i.e., P i, V i. Each instance includes a single protocol execution with some unique session identity (SID) and two participants P i and V j are treated as communication partners (in the same instance) if they share the same SID. ssumptions. It is assumed that the communication between a host H i and its TPM M i is through a secure channel (private and authentic), and that M i and V i communicate via H i. We omit the indices i and j of the participants in an instance when no risk of confusion exists. Moreover, the TPM is trusted by all parties and possesses a secret (signing) key sk M which is unknown to the host. The corresponding public (verification) key is available to both P and V; see also trust relations in Section 6.1. Properties and configurations. Each prover P has a configuration value denoted cs P, which is an authenticated record about its platform s configuration. The value cs P is known to both the host H and TPM M, and it is computed by M from correctly measured configuration information, stored securely in specialpurpose registers the platform configuration registers (PCRs). s a result, H cannot modify this value without being detected. This is guaranteed by the properties of secure measurement and reporting based on the trusted computing technology [25]. It is assumed that before running the PB protocol, P and V have already agreed on a set of configuration values denoted CS = {cs 1,..., cs n } that satisfy the same property. So, we say that a configuration value cs satisfies a given property associated with CS, if and only if cs CS. Definition of PB. property-based attestation (PB) scheme consists of the following three polynomial-time algorithms: Setup: Given the security parameter 1 κ, this probabilistic algorithm selects a set of public parameters that are necessary to run the PB protocol, and produces a private/public key pair for each TPM. 4

5 Prover Host CS = {cs 1,...,cs n } cs P є CS Property-based attestation protocol Verifier CS = {cs 1,...,cs n } TPM PCRs: cs P Fig. 1. PB system model. PB-Sign: On input a configuration value cs P, a list of admissible configurations CS, and a nonce N v, this (distributed) randomized algorithm outputs a signature σ on cs P. PB-Verify: On input a candidate signature σ and CS, this deterministic algorithm outputs 1 (accept) if σ is a valid signature on a value from CS, or 0 (reject) otherwise. 3 Solutions In this section, we sketch two high-level solutions for PB without relying on trusted parties to certify the link between configurations and properties. Basically, P has to prove that its configuration value cs P belongs to the agreed set CS = {cs 1,..., cs n }. More precisely, V would accept a proof if and only if: (i) The proof is created by a valid TPM. If TPM anonymity is required, the D scheme [3] can be used to provide this feature. (ii) The proof is a fresh response to a specific challenge from V. (iii) The proof ensures that cs P = cs j for an index j {1, 2,..., n}, but does not reveal the value of j. Such a proof implements PB-Sign, whereas PB-Verify is the verification of the proof. In Setup, the keys for the TPM and system parameters are generated. Solution 1: TPM as single signer. The proof can be achieved by a new TPM command defined as follows: 1. TPM takes as input a list of configurations CS and a nonce N. The nonce is assumed to be chosen by the verifier V. 2. TPM checks for each cs j CS if cs P = cs j, until either a match is found, or the entire list has been checked. 3. If cs P is in the list, the TPM generates a signature on (1, N, CS); otherwise, the TPM generates a signature on (0, N, CS), which is then forwarded to V. The obvious drawbacks of this approach are: TPM operations depend on the size n of CS (O(n) in a straightforward implementation, and O(log n) if CS is a sorted list). s the TPM s memory is very limited, this would either impose a severe restriction on the size of CS, or the transfer of the list would have to be split up, causing further complexity of the TPM-command and slowing down the communication between host and TPM, due to the overhead. 5

6 Solution 2: TPM shares signer role with host. In this solution, the TPM signs a hidden version a commitment of the configuration cs P, and the host completes the proof that the hidden configuration is in the set CS. similar approach is used in the D protocol [3]. Our PB protocol proposed in Section 5 is an elegant and efficient example of this solution. It makes use of ring signatures in that the host computes n public keys for a ring signature scheme from the configurations in CS and the commitment to cs P (which was signed by the TPM), and determines the secret key that corresponds to cs P. The signer anonymity of the ring signature scheme ensures that the verifier does not learn which key has been used for signing, thus cs P is not disclosed. Our construction guarantees that the prover succeeds only if the hidden configuration cs P is indeed in CS. Current TPMs support all operations (random number generation, modular exponentiation, and signature generation) needed by our protocol. However, the TCG currently does not specify a command to create and sign a commitment to a configuration which is stored inside the TPM. To implement such a command, only firmware changes would be required. Other protocols for similar solutions could be developed, for instance based on existing zero-knowledge proofs (e.g., [8,13,7]) or zero-knowledge sets [15]. 4 Preliminaries 4.1 TPM Signatures The existing TCG technology defines two ways for a TPM to create own digital signature σ M. The first way is to use D [3]. With a D signature, a verifier is convinced that a TPM has signed a given message, but the verifier cannot learn the identity of the TPM. The message to be signed can be either an ttestation Identity Key (IK), or an arbitrary data string, The second way is to use an ordinary signature scheme. TPM generates a signature using an IK as signing key, which could either be certified by a Privacy-C, or it could be introduced by the TPM itself using a D signature. For simplicity, we do not distinguish these two cases, and denote by σ M := SignM(sk M ; m) the output of TPM s signing algorithm on input the TPM s signing key sk M and a message m, and by VerM(vk M ; σ M, m) the corresponding verification algorithm, which on input the TPM s verification key vk M outputs 1 if σ M is valid and 0 otherwise. 4.2 Commitment Scheme We apply the commitment scheme by Pedersen [18]: Let sk m com be the secret commitment key. commitment on a message m is computed as C m := g m h skm com mod P. P is a large prime, h is a generator of a cyclic subgroup G Q Z P of prime order Q and Q P 1. g is chosen randomly from h ; furthermore, log h (g) is unknown to the committing party. Both the message m and sk m com are taken from Z Q. The Pedersen commitment scheme as described above is perfectly hiding and computationally binding, assuming the hardness of the discrete logarithm problem in a subgroup of Z P of prime order (for P prime). 6

7 4.3 Ring Signatures The notion of a ring signature was first introduced by Rivest et al. [20]. It allows a signer to create a signature with respect to a set of public keys. Successful verification convinces a verifier that a private key corresponding to one of the public keys was used, without disclosing which one. In contrast to group signatures, no group manager is needed. For various security definitions for ring signatures see [2]. Recent efficient ring signature schemes which are provably secure in the standard model (i.e., without using random oracles) are proposed in [23,9], where in [9] a signature with size only O( n) is proposed. Dodis et al. [12] showed that ring signatures with constant size in the number of public keys can be achieved in the random oracle model. Unfortunately, none of these schemes can be used easily for our purposes: In our protocol, we employ a construction, where the public keys for the ring signature are computed from commitments formed by the TPM. We show how this can be done efficiently for Pedersen commitments (cf. Section 4.2) and public keys of the form y = g x mod P, where x is the corresponding secret key. However, the schemes above use keys of different types. In Figure 2, we recall an efficient ring signature scheme from [1], which we propose to use for our PB solution. The scheme is a generalization of the Schnorr signature scheme [22]: Intuitively, the product in step 2(b) corresponds to combined commitments for individual Schnorr signatures, in step 2(c) and 2(d), the challenges for the individual Schnorr signatures are derived from a single challenge, and in step 2(e), the secret key is used to compute s. The verification equation, where the sum of the challenges is compared to a hash value, ensures that a valid signature cannot be created without a secret key x j. The scheme is provably secure in the random oracle model, under the discrete logarithm assumption. We denote the generation of a ring signature σ r on message m with respect to the public key ring {y i } 1 i n and with private signing key x by σ r := SigRing(x; {y i }; m). Signature verification is denoted by VerRing({y i }; σ r, m). For simplicity, we omit the public parameters g, P, Q and the range of the index i in our notation. 5 Ring Signature-Based PB without TTP In this section, we propose a protocol for PB, which is based on ring signatures. The TPM generates a signature on a commitment to the configuration cs P. Then the host H creates a proof, using a ring signature, that cs P is in the agreed set CS of configurations with the given property. The verifier V verifies the TPM signature and the ring signature. Note that in our protocol, the TPM is trusted by all parties, but its resources are restricted, and it can execute only a very limited set of instructions. The host H is not trusted by the verifier V, hence the protocol has to protect evidence 7

8 1. Key generation. Let κ be a security parameter. On input 1 κ, create g, P and Q. signer S i (i = 1,..., n) chooses x i R {0, 1} l Q and compute y i = g x i mod P. Output its public key (g, P, Q, y i) and the corresponding secret key x i. 2. Signing algorithm SigRing(x j; {y i}; m). signer who owns secret key x j generates a ring signature on a message m with public key list (g, P, Q, y i) (i = 1,..., n), where j {1,..., n} as follows: (a) Choose α, c i R {0, 1} l Q for i = 1,..., n, i j. (b) Compute z = g α Q n i=1,i j yc i i mod P. (c) Compute c = Hash(g P Q y 1... y n m z). (d) Compute c j = c (c c j 1 + c j c n) mod Q. (e) Compute s = α c j x j mod Q. (f) Output the signature σ r = (s, c 1,..., c n). 3. Verification algorithm VerRing({y i}; σ r, m). To verify that the tuple σ r = (s, c 1,..., c n) is a ring signature on message m, check that P n i=1 ci Hash(g P Q y1... yn m gs y c ycn n mod P ). Fig. 2. Ring Signature Scheme [1] authentication against a malicious host. H cannot be prevented from disclosing its own configuration cs P, thus for configuration privacy, we have to assume that H is honest. 5.1 Security Parameters We suggest the following security parameters (values in parentheses indicate realistic values 4 for current TPMs): l cs (160): the size of the value of cs P. l (160): the security parameter for the anti-replay value (nonce). l P (1024): the size of the modulus P. l Q (160): the size of the order Q of the subgroup of Z P. The parameters l P and l Q should be chosen such that the discrete logarithm problem in the subgroup of Z P of order Q with P and Q being primes such that 2 l Q > Q > 2 lq 1 and 2 l P > P > 2 l P 1, is computationally hard. 5.2 Setup We assume that V can verify TPM signatures (including revocation verification) and that H and V have agreed on a set of configurations CS. Prior to the execution of the PB protocol, the parties have to agree on the following parameters, which can be used for several protocol runs (potentially 4 examples based on the use of SH-1 [16] as a hash function (like in current TPMs), and recommendations of the US National Institute of Standards and Technology (NIST) for similar applications (see, for instance, [17]); changes corresponding to stronger hash-functions, such as SH-256, can be made straightforwardly. 8

9 with different sets CS): primes P and Q, generators g and h of a subgroup of Z P of order Q (i.e., the discrete logarithm problem is hard in g = h ). The discrete logarithm log g (h) mod P must be unknown to H. 5.3 Signing and Verifying Protocol The attestation procedure executed between a TPM (M), its host (H), and a verifier (V) is described in Figure 3. s a result of the protocol, the host creates a ring signature σ r, which is based on a TPM signature σ M on the message C, which is a commitment to cs P. The TPM has to create and sign C, which it then opens towards H. To create the ring signature, the host uses the value r as the secret key (if cs P CS, this works, because y j = h r mod P for some j). From the ring signature, the verifier is convinced that the platform has been configured with one of the set of acceptable configuration specifications, CS = {cs 1,, cs n }, without knowing which one. TPM cs P, sk M H cs P, CS = {cs 1,..., cs n} V vk M,CS = {cs 1,..., cs n} N v N v N v R {0, 1} l r R Z Q C := g cs P h r mod P σ M := SignM(sk M; (C, N v)) C, r, σ M y j := C/g cs j mod P (for j = 1,... n) σ r := SigRing(r; {y j}; N v) C, σ M, σ r VerM(vk M; σ M, (C, N v)) y j := C/g cs j mod P (for j = 1,... n) VerRing({y j}; σ r, N v) OK OK OK Fig. 3. The protocol of the PB scheme. Common input: g, h, P, Q 5.4 Protocol Properties Our protocol has some interesting properties: First, no trusted third party is needed for this protocol. The only exception is the certification of TPM keys: The verifier may rely on a D issuer or a 9

10 Privacy-C to ensure that the TPM key belongs to a valid TPM, depending on the TPM signature scheme (see Section 4.1). However, this is completely independent from the PB protocol, and neither a D issuer nor a Privacy- C could breach the configuration privacy of our protocol. Second, the configuration set CS is created flexibly, dependent on the agreement between prover P and verifier V. One approach to negotiate the set of acceptable configurations could be analogous to the SSL/TLS handshake: The prover sends a proposal for CS to V, who can then select an appropriate subset. However, our protocol allows for different ways to agree on CS; the particular method can be chosen according to a concrete application scenario. Third, the size n of the set CS affects the configuration privacy. If n is small, V might have a high probability in guessing the configuration cs P. Therefore, to keep cs P private, P should execute the protocol only if CS is of acceptable size. Moreover, P has to ensure that V cannot learn cs P by running the PB protocol multiple times with different configuration sets, because in the case of several successful attestations, V would know that cs P is in the (possibly small) intersection of the sets used in the protocol executions. This example shows that P should install a privacy policy which prevents such abuses of the PB protocol. Fourth, note that the overhead of the TPM compared to binary attestation is small. dditionally, the TPM has to form the commitment C, which must be signed instead of cs P. So the overhead is just choosing a random number r and performing a modular multi-exponentiation modulo P (with two exponents). s with binary attestation, the TPM has to generate one digital signature (e.g., 2048 bit RS). The TPM s computation does not depend on the size of CS. 6 Security of our PB Scheme Here, we define a formal (game-based) security model based on the system model from Section 2, and state theorems about the security of our PB scheme. 6.1 Security Model dversary model. The adversary is a PPT algorithm and an active adversary that has full control over the communication channel between H and V. This is modeled by the query of the form send(e, m) which allows to address a message m to an entity E {H, V}. In response, receives a message which would be generated by E according to the protocol execution. In the definition of entity authentication, in which malicious hosts should also be considered, is also given access to another query sendtpm(m) by which it can communicate with M. We assume that m contains the identity of the sender (as chosen by ). Moreover, when considering evidence authentication, the adversary may corrupt the host via the query corrupt H, which returns the configuration cs P to (cs P is H s only secret). 10

11 We assume that cannot corrupt the TPM. In reality, a hardware attack would be necessary to corrupt a TPM, i.e., we limit the adversary to softwareonly attacks, which is the assumption of the TCG [25]. In case a real-world adversary succeeds in attacking the TPM, our protocol has to rely on the revocation mechanisms for TPM signatures. Evidence authentication. We formalize the intuitive security requirement that should not be able to pretend that P has a configuration cs P satisfying the property that has to be attested (i.e., cs P CS), when in fact the property is not fulfilled (i.e., cs P CS). Let Game ev-auth (1 κ ) be the following interaction between P, V, and. Before the interaction, chooses a platform with a valid TPM M and with a configuration cs P CS. Then is given access to send(e, m), sendtpm(m), and corrupt H queries to any P chosen by. Uncorrupted parties behave as specified by the protocol. wins, if it outputs a PB signature σ, such that PB-Verify accepts σ. We denote the success probability of by Succ cf-priv (1 κ ) := (1 κ ) = win], and its maximum over all PPT adversaries (running in time κ) as Succ cf-priv (1 κ ). PB protocol provides evidence authentication if Succ cf-priv (1 κ ) is negligible in κ. Pr[Game ev-auth Configuration privacy. The security requirement that the configuration cs P of P should be kept private is captured by the following game. For this requirement, host H and TPM M of P have to be honest because P could always send cs P to. Let Game cf-priv (1 κ ) be the following interaction between P, V and. is given access to send(e, m) queries. Moreover, may access sendtpm(m) and corrupt H queries for all but one prover P chosen adaptively by, which has to remain honest. t the end of the interaction, outputs an index i. wins if i is the index of P s configuration in the set CS = {cs 1,..., cs n }, i.e., if cs P = cs i. We denote the advantage of (over a random guess) with dv cf-priv (1 κ, n) := Pr[Game cf-priv (1 κ ) = win] 1/n, and its maximum over all PPT adversaries (running in time κ) as dv cf-priv (1 κ, n). PB protocol provides configuration privacy if dv cf-priv (1 κ, n) is negligible in κ. Security of PB. PB scheme is secure, if and only if it provides both evidence authentication and configuration privacy. Trust relations. The TPM is assumed to be trusted by both host and verifier. For evidence authentication, a PB protocol must ensure that a malicious host cannot cheat an honest verifier, whereas for configuration privacy, it must prevent a verifier controlled by from determining the configuration of an honest host. 11

12 6.2 Security nalysis The following theorems demonstrate the security of our PB scheme. For the proofs, see ppendix. Theorem 1 (Evidence uthentication). The PB protocol presented in Section 5 provides evidence authentication (in the random oracle model), assuming the security of the ring signature scheme, the security of TPM signatures, and the hardness of the discrete logarithm assumption. In more detail: Succ cf-priv (1 κ ) q 2 /2 l + ε TPM + ε ring + ε dlog, where q is the number of protocol runs, l is polynomial in the security parameter κ, ε TPM is the probability of an adversary to forge a TPM signature, ε ring is the probability to forge a ring signature, and ε dlog is the probability to solve the underlying discrete logarithm problem. Remark. Our proof does not directly use the random oracle model, however, it is required by the ring signature scheme we use. Theorem 2 (Configuration Privacy). The PB protocol presented in Section 5 provides configuration privacy against computationally unbounded adversaries, due to the unconditional signer anonymity of the ring signature scheme and perfect hiding of the commitment scheme. Remark. lthough our definition of configuration privacy assumes a PPT adversary (which would be reasonable for practical purposes), our protocol offers even unconditional security, because we use a perfectly hiding commitment scheme and an unconditionally signer-anonymous ring signature scheme. 7 Conclusion and Future Work The concept of property-based attestation (PB) has been proposed to overcome several deficiencies of the (binary) attestation scheme proposed by the Trusted Computing Group (TCG). mongst others, the TCG attestation reveals the system configuration to third parties that could misuse it for privacy violations and product discrimination. In this paper, we proposed the first cryptographic protocol for PB which, in contrast to the previous solutions, does not require a Trusted Third Party to certify properties. In our protocol, the TPM has to compute only one commitment and one signature. Furthermore, the cryptographic technique used here might be of independent interest: We demonstrate how a ring signature can be employed to prove membership in a list. Future work may include the investigation of how to determine meaningful properties. Moreover, a generic approach based on any ring signature scheme, an efficient scheme with a security proof in the standard model, and the design of a PB protocol with sub-linear communication and computation complexity in the size of the configuration set CS are still open problems. 12

13 References 1. M. be, M. Ohkubo, and K. Suzuki. 1-out-of-n signatures from a variety of keys. In SICRYPT 02, LNCS vol. 2501, pp Springer, Bender, J. Katz, R. Morselli. Ring Signatures: Stronger Definitions, and Constructions without Random Oracles. In TCC 06, LNCS vol. 3876, pp , Springer, E. Brickell, J. Camenisch, and L. Chen. Direct anonymous attestation. In B. Pfitzmann, and P. Liu, editor, Proceedings of CM CCS 04, pp , CM Press, Oct E. Brickell, L. Chen, and J. Li. new direct anonymous attestation scheme from bilinear maps. In Proceedings of the 1st International Conference on Trust (TRUST 2008), LNCS, Springer Verlag, March E. Brickell and J. Li. Enhanced Privacy ID: direct anonymous attestation scheme with enhanced revocation capabilities. In Proceedings of the 6th Workshop on Privacy in the Electronic Society (WPES 07), pp , CM Press, J. Camenisch. Better privacy for trusted computing platforms. In Proceedings of 9th European Symposium On Research in Computer Security (ESORICS 2004), LNCS vol. 3193, pp , Springer Verlag, J. Camenisch and M. Michels. Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes. In EUROCRYPT 99, LNCS vol. 1592, pp , Springer, J. Camenisch and M. Stadler. Proof Systems for General Statements about Discrete Logarithms. Technical Report TR 260, Dep. of Computer Science, ETH Zürich, March N. Chandran, J. Groth, and. Sahai. Ring Signatures of Sub-linear Size Without Random Oracles. In Proceedings of ICLP 07, LNCS vol. 4596, pp , Springer, D. Chaum and H. van ntwerpen. Undeniable signatures. In CRYPTO 89, LNCS vol. 435, pp , Springer, L. Chen, R. Landfermann, H. Löhr, M. Rohe,. Sadeghi and C. Stüble. Protocol for Property-Based ttestation. In Proceedings of CM STC 06, pp. 7 16, CM Press, Y. Dodis,. Kiayias,. Nicolosi, and V. Shoup. nonymous identification in ad hoc groups. In EUROCRYPT 04, LNCS vol. 3027, pp , Springer, E. Fujisaki and T. Okamoto. Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations. In CRYPTO 97, LNCS vol. 1294, pp , Springer, U. Kühn, M. Selhorst, and C. Stüble. Realizing Property-Based ttestation and Sealing on Commonly vailable Hard- and Software. In CM STC 07, pp , CM Press, S. Micali, M. O. Rabin, and J Kilian. Zero-Knowledge Sets. In Proceedings of the 44th Symposium on Foundations of Computer Science (FOCS 03), pp , IEEE Computer Society, National Institute of Standards and Technology (NIST). Secure Hash Standard (SHS). FIPS PUB 180-2, ugust National Institute of Standards and Technology (NIST). Digital Signature Standard (DSS). FIPS PUB (Draft), March T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In J. Feigenbaum, editor, CRYPTO 91, LNCS vol. 576, pp Springer,

14 19. J. Poritz, M. Schunter, E. van Herreweghen, and M. Waidner. Property ttestation Scalable and Privacy-friendly Security ssessment of Peer Computers. IBM Research Report RZ 3548 (# 99559), Oct R. Rivest,. Shamir, and Y. Tauman. How to Leak a Secret. In C. Boyd, editor, SICRYPT 01, LNCS vol. 2248, pp , Springer, Sadeghi and C. Stüble. Property-based attestation for computing platforms: Caring about properties, not mechanisms. In Proceedings of NSPW 04, pp , CM Press, Sep C. P. Schnorr. Efficient Signature Generation by Smart Cards. J. Cryptology, 4(3): , Springer, H. Shacham and B. Waters. Efficient Ring Signatures without Random Oracles. In Proceedings of PKC 07, LNCS vol. 4450, pp , Springer, V. Shoup. Sequences of games: a tool for taming complexity in security proofs. Cryptology eprint rchive, Report 2004/ Trusted Computing Group. TCG TPM Specification, Version 1.2. vailable at Security Proofs Proof (Evidence uthentication). We structure the proof as a sequence of games [24], where a PPT adversary (see Section 2 for the adversary model) interacts with a simulator S. The first game is Game ev-auth. In each subsequent game, a new event is introduced. S aborts, whenever this event occurs. We show that each event can only happen with negligible probability for any PPT adversary, hence the probability for to win game G i+1, denoted by Pr[win i+1 ], differs only by a negligible amount from its probability Pr[win i ] to win game G i. G 0 G 1 G 2 The initial game is Game ev-auth, where S plays the game with by simulating the honest parties as specified by the protocol. chooses a platform with a configuration cs P CS of his choice (as specified in Section 6.1), and S simulates the honest TPM M of this platform. wins Game ev-auth, and hence G 0, if it manages to output σ = (C, σ M, σ r ) such that S (acting as an honest verifier) accepts σ as a proof that cs P CS, although actually cs P CS. Because G 0 is Game ev-auth, we have Pr[win 0 ] = Succ cf-priv (1 κ ). In the event that S, acting as a verifier, chooses a nonce N v that already occurred in a previous protocol run, S aborts the simulation. For this comparison, S records all nonces. s N v is chosen randomly by S, the probability ε 1 of this is q 2 /2 l (which is negligible in the security parameter), where q denotes the number of protocol runs. Hence, Succ cf-priv (1 κ ) Pr[win 1 ]+ε 1. S simulates protocol execution as before, with the difference that all TPM signatures are obtained from the corresponding signing oracle. In the event that S receives an output (C, σ M, σ r ) from, where σ M was not created previously by S, the simulation is aborted. In this case, provided S with a forgery of a TPM signature. The probability ε TPM of this event is the probability of a forgery of a TPM signature. Thus, Succ cf-priv (1 κ ) Pr[win 2 ]+ ε 1 + ε TPM. 14

15 G 1 covers replay attacks by estimating the probability that the same nonce occurs twice, and G 2 covers forgeries of TPM signatures. It remains to estimate the probability Pr[win 2 ]. We consider two cases: either wins in G 2 by forging the ring signature (with probability ε ring ), or without it. Since we are interested in the overall probability of winning in G 2, we do not require from S to detect which of these distinct cases occurs. If no forgery of the ring signature occurred, but wins G 2, must know a secret key r matching one of the public keys used to compute the ring signature. Hence, must know r, such that h r = C/g csj = g cs P cs j h r mod P for some j {1,..., n}. Because cs P cs j, we have r r, thus could compute the discrete logarithm log g (h) = (cs P cs j )/(r r) mod Q. The probability of the adversary to win the last game is Pr[win 2 ] = ε ring + (1 ε ring ) ε dlog ε ring + ε dlog, where ε dlog is the probability to solve the underlying discrete logarithm problem. Thus, in total, Succ cf-priv (1 κ ) ε 1 +ε TPM +ε ring +ε dlog, which is negligible in κ if the TPM signature and ring signature schemes are secure and the underlying discrete logarithm problem is hard. Note that although our proof is in the standard model, the ring signature scheme in [1] requires the random oracle model. Proof (Configuration Privacy). We demonstrate that dv cf-priv (1 κ, n), the maximum advantage over all in Game cf-priv, is negligible in κ, even if the adversary is computationally unbounded. For this, we construct a simulator S that plays Game cf-priv with some, simulating the honest parties. The goal of is to break the configuration privacy of the PB scheme, and the simulator s goal is to break either the perfect hiding property of the commitment scheme or the unconditional signer ambiguity property of the ring signature scheme. We play the game twice. In the first case, we assume that the ring signature is secure and show how S can break the commitment scheme. In the second case, we assume that the commitment scheme is secure, and hence, we show how S can break the ring signature scheme. Case 1. In this case, S is given a commitment C = g csp h r mod P with cs P CS, and plays Game cf-priv with. Once S receives a send query with a nonce N v from, it uses C in the PB protocol execution as the TPM s commitment (without knowing cs P and r), and creates a TPM signature σ M = SignM(sk M ; (C, N v )). The computationally unbounded simulator S can compute α, such that h = g α mod P, and k, such that C = g k = g cs P +αr mod P. lthough S knows neither cs P nor r, it can establish n equations k = cs j + α r j (for j = 1,..., n). Thus, S can compute n pairs (cs j, r j ), and create the ring signature σ r = SigRing(r j ; {y j }; N v ), where y j = g αrj = h rj mod P, with any of these r j as a signing key. Because of the signer ambiguity of the ring signature scheme, S can choose an arbitrary r j (for j R {1,..., n}). S sends C, σ M, and σ r to. t the end of the game, outputs an index i. S attacks the perfect hiding property of the commitment scheme by using the pairs (cs j, r j ) computed above, and opening the commitment to (cs i, r i ). 15

16 Because we assume that the ring signature is secure, the probability of S to break the commitment scheme successfully is the probability of to determine i with cs i = cs P. Thus, a non-negligible advantage dv cf-priv implies that S can break the perfect hiding property. Case 2. In this case, S is given public/private key pairs (y j, x j ) (j = 1,..., n) for the ring signature scheme, and access to a signature oracle for ring signatures under this key ring. S can use the oracle to query ring signatures on arbitrary messages. The unconditional signer ambiguity states that S should not be able to find out which private key was used for signing (although S knows all public and private keys). S chooses k R Z Q, and computes cs j = k x j mod Q for j = 1,..., n. Then, S starts to play Game cf-priv with. Once S receives a send query with a nonce N v from, it computes C := g k mod P and σ M := SignM(sk M ; (C, N v )). S uses the ring signature oracle to create a ring signature σ r on the message N v, and sends C, σ M, and σ r to. t the end of the game, outputs an index i. Since the commitment C was chosen randomly, the only possibility of to win Game cf-priv is to break the signer ambiguity of the ring signature. S also outputs i to indicate that x i was used to generate the signature, thus breaking the unconditional signer ambiguity of the ring signature scheme. 16

Patterns for Secure Boot and Secure Storage in Computer Systems

Patterns for Secure Boot and Secure Storage in Computer Systems Patterns for Secure Boot and Secure Storage in Computer Systems Hans Löhr, Ahmad-Reza Sadeghi, Marcel Winandy Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany {hans.loehr,ahmad.sadeghi,marcel.winandy}@trust.rub.de

More information

Improved Online/Offline Signature Schemes

Improved Online/Offline Signature Schemes Improved Online/Offline Signature Schemes Adi Shamir and Yael Tauman Applied Math. Dept. The Weizmann Institute of Science Rehovot 76100, Israel {shamir,tauman}@wisdom.weizmann.ac.il Abstract. The notion

More information

Simplified Security Notions of Direct Anonymous Attestation and a Concrete Scheme from Pairings

Simplified Security Notions of Direct Anonymous Attestation and a Concrete Scheme from Pairings Simplified Security Notions of Direct Anonymous Attestation and a Concrete Scheme from Pairings Ernie Brickell Intel Corporation ernie.brickell@intel.com Liqun Chen HP Laboratories liqun.chen@hp.com March

More information

Democratic Group Signatures on Example of Joint Ventures

Democratic Group Signatures on Example of Joint Ventures Democratic Group Signatures on Example of Joint Ventures Mark Manulis Horst-Görtz Institute Ruhr-University of Bochum D-44801, Germany EMail: mark.manulis@rub.de Abstract. In the presence of economic globalization

More information

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring

Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Breaking Generalized Diffie-Hellman Modulo a Composite is no Easier than Factoring Eli Biham Dan Boneh Omer Reingold Abstract The Diffie-Hellman key-exchange protocol may naturally be extended to k > 2

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

Victor Shoup Avi Rubin. fshoup,rubing@bellcore.com. Abstract

Victor Shoup Avi Rubin. fshoup,rubing@bellcore.com. Abstract Session Key Distribution Using Smart Cards Victor Shoup Avi Rubin Bellcore, 445 South St., Morristown, NJ 07960 fshoup,rubing@bellcore.com Abstract In this paper, we investigate a method by which smart

More information

Lecture 9 - Message Authentication Codes

Lecture 9 - Message Authentication Codes Lecture 9 - Message Authentication Codes Boaz Barak March 1, 2010 Reading: Boneh-Shoup chapter 6, Sections 9.1 9.3. Data integrity Until now we ve only been interested in protecting secrecy of data. However,

More information

Security in Electronic Payment Systems

Security in Electronic Payment Systems Security in Electronic Payment Systems Jan L. Camenisch, Jean-Marc Piveteau, Markus A. Stadler Institute for Theoretical Computer Science, ETH Zurich, CH-8092 Zurich e-mail: {camenisch, stadler}@inf.ethz.ch

More information

Secure Computation Without Authentication

Secure Computation Without Authentication Secure Computation Without Authentication Boaz Barak 1, Ran Canetti 2, Yehuda Lindell 3, Rafael Pass 4, and Tal Rabin 2 1 IAS. E:mail: boaz@ias.edu 2 IBM Research. E-mail: {canetti,talr}@watson.ibm.com

More information

A New Generic Digital Signature Algorithm

A New Generic Digital Signature Algorithm Groups Complex. Cryptol.? (????), 1 16 DOI 10.1515/GCC.????.??? de Gruyter???? A New Generic Digital Signature Algorithm Jennifer Seberry, Vinhbuu To and Dongvu Tonien Abstract. In this paper, we study

More information

A New and Efficient Signature on Commitment Values

A New and Efficient Signature on Commitment Values International Journal of Network Security, Vol.7, No., PP.0 06, July 2008 0 A New and Efficient Signature on Commitment Values Fangguo Zhang,3, Xiaofeng Chen 2,3, Yi Mu 4, and Willy Susilo 4 (Corresponding

More information

Introduction. Digital Signature

Introduction. Digital Signature Introduction Electronic transactions and activities taken place over Internet need to be protected against all kinds of interference, accidental or malicious. The general task of the information technology

More information

On Electronic Payment Systems

On Electronic Payment Systems On Electronic Payment Systems Ronald Cramer, Ivan Damgård and Jesper Buus Nielsen CPT 2009 April 22, 2009 Abstract This note is an introduction to the area of electronic cash (ecash) schemes. The note

More information

Secure Data Management in Trusted Computing

Secure Data Management in Trusted Computing 1 Secure Data Management in Trusted Computing Ulrich Kühn Deutsche Telekom Laboratories, TU Berlin Klaus Kursawe (KU Leuven) Stefan Lucks (U Mannheim) Ahmad-Reza Sadeghi (RU Bochum) Christian Stüble (RU

More information

Efficient Anonymous Fingerprinting with Group Signatures

Efficient Anonymous Fingerprinting with Group Signatures Efficient Anonymous Fingerprinting with Group Signatures (Extended Abstract) Jan Camenisch IBM Research Zurich Research Laboratory CH 8803 Rüschlikon jca@zurich.ibm.com Abstract. Fingerprinting schemes

More information

Electronic Contract Signing without Using Trusted Third Party

Electronic Contract Signing without Using Trusted Third Party Electronic Contract Signing without Using Trusted Third Party Zhiguo Wan 1, Robert H. Deng 2 and David Lee 1 Sim Kim Boon Institute for Financial Economics 1, School of Information Science 2, Singapore

More information

Enhanced Privacy ID (EPID) Ernie Brickell and Jiangtao Li Intel Corporation

Enhanced Privacy ID (EPID) Ernie Brickell and Jiangtao Li Intel Corporation Enhanced Privacy ID (EPID) Ernie Brickell and Jiangtao Li Intel Corporation 1 Agenda EPID overview EPID usages Device Authentication Government Issued ID EPID performance and standardization efforts 2

More information

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6.

1 Digital Signatures. 1.1 The RSA Function: The eth Power Map on Z n. Crypto: Primitives and Protocols Lecture 6. 1 Digital Signatures A digital signature is a fundamental cryptographic primitive, technologically equivalent to a handwritten signature. In many applications, digital signatures are used as building blocks

More information

Proof of Freshness: How to efficiently use an online single secure clock to secure shared untrusted memory.

Proof of Freshness: How to efficiently use an online single secure clock to secure shared untrusted memory. Proof of Freshness: How to efficiently use an online single secure clock to secure shared untrusted memory. Marten van Dijk, Luis F. G. Sarmenta, Charles W. O Donnell, and Srinivas Devadas MIT Computer

More information

Enabling Public Auditing for Secured Data Storage in Cloud Computing

Enabling Public Auditing for Secured Data Storage in Cloud Computing IOSR Journal of Engineering (IOSRJEN) e-issn: 2250-3021, p-issn: 2278-8719 Vol. 3, Issue 5 (May. 2013), V3 PP 01-05 Enabling Public Auditing for Secured Data Storage in Cloud Computing 1 Er.Amandeep Kaur,

More information

Lecture 2: Complexity Theory Review and Interactive Proofs

Lecture 2: Complexity Theory Review and Interactive Proofs 600.641 Special Topics in Theoretical Cryptography January 23, 2007 Lecture 2: Complexity Theory Review and Interactive Proofs Instructor: Susan Hohenberger Scribe: Karyn Benson 1 Introduction to Cryptography

More information

Secure Multi-Coupons for Federated Environments: Privacy-Preserving and Customer-Friendly

Secure Multi-Coupons for Federated Environments: Privacy-Preserving and Customer-Friendly Secure Multi-Coupons for Federated Environments: Privacy-Preserving and Customer-Friendly Frederik Armknecht 1, Alberto N. Escalante B. 1, Hans Löhr 1, Mark Manulis 2, and Ahmad-Reza Sadeghi 1 1 Horst

More information

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA Mr.Mahesh S.Giri Department of Computer Science & Engineering Technocrats Institute of Technology Bhopal, India

More information

1 Message Authentication

1 Message Authentication Theoretical Foundations of Cryptography Lecture Georgia Tech, Spring 200 Message Authentication Message Authentication Instructor: Chris Peikert Scribe: Daniel Dadush We start with some simple questions

More information

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE

SECURE AND EFFICIENT PRIVACY-PRESERVING PUBLIC AUDITING SCHEME FOR CLOUD STORAGE International Journal of Computer Network and Security(IJCNS) Vol 7. No.1 2015 Pp. 1-8 gopalax Journals, Singapore available at : www.ijcns.com ISSN: 0975-8283 ----------------------------------------------------------------------------------------------------------------------------------------------------------

More information

Privacy-Providing Signatures and Their Applications. PhD Thesis. Author: Somayeh Heidarvand. Advisor: Jorge L. Villar

Privacy-Providing Signatures and Their Applications. PhD Thesis. Author: Somayeh Heidarvand. Advisor: Jorge L. Villar Privacy-Providing Signatures and Their Applications PhD Thesis Author: Somayeh Heidarvand Advisor: Jorge L. Villar Privacy-Providing Signatures and Their Applications by Somayeh Heidarvand In fulfillment

More information

Secure Single Sign-on Schemes Constructed from Nominative Signatures

Secure Single Sign-on Schemes Constructed from Nominative Signatures Secure Single Sign-on Schemes Constructed from Nominative Signatures Jingquan Wang, Guilin Wang, and Willy Susilo Center for Computer and Information Security Research School of Computer Science and Software

More information

Two Factor Zero Knowledge Proof Authentication System

Two Factor Zero Knowledge Proof Authentication System Two Factor Zero Knowledge Proof Authentication System Quan Nguyen Mikhail Rudoy Arjun Srinivasan 6.857 Spring 2014 Project Abstract It is often necessary to log onto a website or other system from an untrusted

More information

A novel deniable authentication protocol using generalized ElGamal signature scheme

A novel deniable authentication protocol using generalized ElGamal signature scheme Information Sciences 177 (2007) 1376 1381 www.elsevier.com/locate/ins A novel deniable authentication protocol using generalized ElGamal signature scheme Wei-Bin Lee a, Chia-Chun Wu a, Woei-Jiunn Tsaur

More information

A New, Publicly Veriable, Secret Sharing Scheme

A New, Publicly Veriable, Secret Sharing Scheme Scientia Iranica, Vol. 15, No. 2, pp 246{251 c Sharif University of Technology, April 2008 A New, Publicly Veriable, Secret Sharing Scheme A. Behnad 1 and T. Eghlidos A Publicly Veriable Secret Sharing

More information

Efficient General-Adversary Multi-Party Computation

Efficient General-Adversary Multi-Party Computation Efficient General-Adversary Multi-Party Computation Martin Hirt, Daniel Tschudi ETH Zurich {hirt,tschudid}@inf.ethz.ch Abstract. Secure multi-party computation (MPC) allows a set P of n players to evaluate

More information

MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC

MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC MESSAGE AUTHENTICATION IN AN IDENTITY-BASED ENCRYPTION SCHEME: 1-KEY-ENCRYPT-THEN-MAC by Brittanney Jaclyn Amento A Thesis Submitted to the Faculty of The Charles E. Schmidt College of Science in Partial

More information

Certificate Based Signature Schemes without Pairings or Random Oracles

Certificate Based Signature Schemes without Pairings or Random Oracles Certificate Based Signature Schemes without Pairings or Random Oracles p. 1/2 Certificate Based Signature Schemes without Pairings or Random Oracles Joseph K. Liu, Joonsang Baek, Willy Susilo and Jianying

More information

An Approach to Enhance in Group Signature Scheme with Anonymous Revocation

An Approach to Enhance in Group Signature Scheme with Anonymous Revocation An Approach to Enhance in Group Signature Scheme with Anonymous Revocation Thu Thu Mon Oo, and Win Htay Abstract This paper concerns with the group signature scheme. In this scheme, anyone who can access

More information

Improvement of digital signature with message recovery using self-certified public keys and its variants

Improvement of digital signature with message recovery using self-certified public keys and its variants Applied Mathematics and Computation 159 (2004) 391 399 www.elsevier.com/locate/amc Improvement of digital signature with message recovery using self-certified public keys and its variants Zuhua Shao Department

More information

3-6 Toward Realizing Privacy-Preserving IP-Traceback

3-6 Toward Realizing Privacy-Preserving IP-Traceback 3-6 Toward Realizing Privacy-Preserving IP-Traceback The IP-traceback technology enables us to trace widely spread illegal users on Internet. However, to deploy this attractive technology, some problems

More information

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013

International Journal of Information Technology, Modeling and Computing (IJITMC) Vol.1, No.3,August 2013 FACTORING CRYPTOSYSTEM MODULI WHEN THE CO-FACTORS DIFFERENCE IS BOUNDED Omar Akchiche 1 and Omar Khadir 2 1,2 Laboratory of Mathematics, Cryptography and Mechanics, Fstm, University of Hassan II Mohammedia-Casablanca,

More information

MTAT.07.003 Cryptology II. Digital Signatures. Sven Laur University of Tartu

MTAT.07.003 Cryptology II. Digital Signatures. Sven Laur University of Tartu MTAT.07.003 Cryptology II Digital Signatures Sven Laur University of Tartu Formal Syntax Digital signature scheme pk (sk, pk) Gen (m, s) (m,s) m M 0 s Sign sk (m) Ver pk (m, s)? = 1 To establish electronic

More information

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES

NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES NEW DIGITAL SIGNATURE PROTOCOL BASED ON ELLIPTIC CURVES Ounasser Abid 1, Jaouad Ettanfouhi 2 and Omar Khadir 3 1,2,3 Laboratory of Mathematics, Cryptography and Mechanics, Department of Mathematics, Fstm,

More information

Security Analysis of DRBG Using HMAC in NIST SP 800-90

Security Analysis of DRBG Using HMAC in NIST SP 800-90 Security Analysis of DRBG Using MAC in NIST SP 800-90 Shoichi irose Graduate School of Engineering, University of Fukui hrs shch@u-fukui.ac.jp Abstract. MAC DRBG is a deterministic random bit generator

More information

On-Line/Off-Line Digital Signatures

On-Line/Off-Line Digital Signatures J. Cryptology (996) 9: 35 67 996 International Association for Cryptologic Research On-Line/Off-Line Digital Signatures Shimon Even Computer Science Department, Technion Israel Institute of Technology,

More information

Ch.9 Cryptography. The Graduate Center, CUNY.! CSc 75010 Theoretical Computer Science Konstantinos Vamvourellis

Ch.9 Cryptography. The Graduate Center, CUNY.! CSc 75010 Theoretical Computer Science Konstantinos Vamvourellis Ch.9 Cryptography The Graduate Center, CUNY! CSc 75010 Theoretical Computer Science Konstantinos Vamvourellis Why is Modern Cryptography part of a Complexity course? Short answer:! Because Modern Cryptography

More information

An Internet Based Anonymous Electronic Cash System

An Internet Based Anonymous Electronic Cash System Research Paper American Journal of Engineering Research (AJER) e-issn: 2320-0847 p-issn : 2320-0936 Volume-4, Issue-4, pp-148-152 www.ajer.org Open Access An Internet Based Anonymous Electronic Cash System

More information

Security Arguments for Digital Signatures and Blind Signatures

Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, Volume 13, Number 3. Pages 361 396, Springer-Verlag, 2000. 2000 International Association for Cryptologic Research Security Arguments for Digital Signatures and Blind Signatures

More information

ZQL. a cryptographic compiler for processing private data. George Danezis. Joint work with Cédric Fournet, Markulf Kohlweiss, Zhengqin Luo

ZQL. a cryptographic compiler for processing private data. George Danezis. Joint work with Cédric Fournet, Markulf Kohlweiss, Zhengqin Luo ZQL Work in progress a cryptographic compiler for processing private data George Danezis Joint work with Cédric Fournet, Markulf Kohlweiss, Zhengqin Luo Microsoft Research and Joint INRIA-MSR Centre Data

More information

ETH Zurich. Email: stadler@inf.ethz.ch. participants such that only certain groups of them can recover it.

ETH Zurich. Email: stadler@inf.ethz.ch. participants such that only certain groups of them can recover it. Publicly Veriable Secret Sharing Markus Stadler? Institute for Theoretical Computer Science ETH Zurich CH-8092 Zurich, Switzerland Email: stadler@inf.ethz.ch Abstract. A secret sharing scheme allows to

More information

Modular Security Proofs for Key Agreement Protocols

Modular Security Proofs for Key Agreement Protocols Modular Security Proofs for Key Agreement Protocols Caroline Kudla and Kenneth G. Paterson Information Security Group Royal Holloway, niversity of London, K {c.j.kudla,kenny.paterson}@rhul.ac.uk Abstract.

More information

Privacy-preserving Digital Identity Management for Cloud Computing

Privacy-preserving Digital Identity Management for Cloud Computing Privacy-preserving Digital Identity Management for Cloud Computing Elisa Bertino bertino@cs.purdue.edu Federica Paci paci@cs.purdue.edu Ning Shang nshang@cs.purdue.edu Rodolfo Ferrini rferrini@purdue.edu

More information

1 Signatures vs. MACs

1 Signatures vs. MACs CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Nov. 22, 2006 Lecture Notes 17: Digital Signatures Recommended Reading. Katz-Lindell 10 1 Signatures vs. MACs Digital signatures

More information

Attestation and Authentication Protocols Using the TPM

Attestation and Authentication Protocols Using the TPM Attestation and Authentication Protocols Using the TPM Ariel Segall June 21, 2011 Approved for Public Release: 11-2876. Distribution Unlimited. c 2011. All Rights Reserved. (1/28) Motivation Almost all

More information

A Survey on Optimistic Fair Digital Signature Exchange Protocols

A Survey on Optimistic Fair Digital Signature Exchange Protocols A Survey on Optimistic Fair Digital Signature Exchange s Alfin Abraham Vinodh Ewards Harlay Maria Mathew Abstract Security services become crucial to many applications such as e-commerce payment protocols,

More information

A New Forward-Secure Digital Signature Scheme

A New Forward-Secure Digital Signature Scheme The extended abstract of this work appears Advances in Cryptology Asiacrypt 2000, Tatsuaki Okamoto, editor, Lecture Notes in Computer Science vol. 1976, Springer-Verlag, 2000. c IACR A New Forward-Secure

More information

DIRECT ONLINE/OFFLINE DIGITAL SIGNATURE SCHEMES. Ping Yu, M.S. Dissertation Prepared for the Degree of DOCTOR OF PHILOSOPHY UNIVERSITY OF NORTH TEXAS

DIRECT ONLINE/OFFLINE DIGITAL SIGNATURE SCHEMES. Ping Yu, M.S. Dissertation Prepared for the Degree of DOCTOR OF PHILOSOPHY UNIVERSITY OF NORTH TEXAS DIRECT ONLINE/OFFLINE DIGITAL SIGNATURE SCHEMES Ping Yu, M.S. Dissertation Prepared for the Degree of DOCTOR OF PHILOSOPHY UNIVERSITY OF NORTH TEXAS December 2008 APPROVED: Stephen R. Tate, Major Professor

More information

shmqv: An Efficient Key Exchange Protocol for Power-limited Devices

shmqv: An Efficient Key Exchange Protocol for Power-limited Devices shmqv: An Efficient Key Exchange Protocol for Power-limited Devices Shijun Zhao and Qianying Zhang Institute of Software Chinese Academy of Sciences, ISCAS, Beijing, China. zqyzsj@gmail.com, zsjzqy@gmail.com

More information

Chosen-Ciphertext Security from Identity-Based Encryption

Chosen-Ciphertext Security from Identity-Based Encryption Chosen-Ciphertext Security from Identity-Based Encryption Dan Boneh Ran Canetti Shai Halevi Jonathan Katz Abstract We propose simple and efficient CCA-secure public-key encryption schemes (i.e., schemes

More information

Group Signatures: Authentication with Privacy

Group Signatures: Authentication with Privacy Group Signatures: Authentication with Privacy Authors Prof. Dr. Mark Manulis, Nils Fleischhacker, Felix Günther, Franziskus Kiefer, Bertram Poettering Cryptographic Protocols Group Department of Computer

More information

An Anonymous Endorsement System

An Anonymous Endorsement System JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 18, 107-114 (2002) Short Paper An Anonymous Endorsement System Department of Electrical Engineering National Taiwan University Taipei, 106 Taiwan E-mail:

More information

Trading Static for Adaptive Security in Universally Composable Zero-Knowledge

Trading Static for Adaptive Security in Universally Composable Zero-Knowledge Trading Static for Adaptive Security in Universally Composable Zero-Knowledge Aggelos Kiayias and Hong-Sheng Zhou Computer Science and Engineering University of Connecticut Storrs, CT, USA {aggelos,hszhou}@cse.uconn.edu

More information

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD

SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD Volume 1, Issue 7, PP:, JAN JUL 2015. SECURE CLOUD STORAGE PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD B ANNAPURNA 1*, G RAVI 2*, 1. II-M.Tech Student, MRCET 2. Assoc. Prof, Dept.

More information

New Efficient Searchable Encryption Schemes from Bilinear Pairings

New Efficient Searchable Encryption Schemes from Bilinear Pairings International Journal of Network Security, Vol.10, No.1, PP.25 31, Jan. 2010 25 New Efficient Searchable Encryption Schemes from Bilinear Pairings Chunxiang Gu and Yuefei Zhu (Corresponding author: Chunxiang

More information

Twin Signatures: an Alternative to the Hash-and-Sign Paradigm

Twin Signatures: an Alternative to the Hash-and-Sign Paradigm Proceedings of the 8th ACM Conference on Computer and Communications Security. Pages 20 27. (november 5 8, 2001, Philadelphia, Pennsylvania, USA) Twin Signatures: an Alternative to the Hash-and-Sign Paradigm

More information

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS Abstract: The Single sign-on (SSO) is a new authentication mechanism that enables a legal user with a single credential

More information

Computers and Electrical Engineering

Computers and Electrical Engineering Computers and Electrical Engineering 37 (2011) 169 173 Contents lists available at ScienceDirect Computers and Electrical Engineering journal homepage: www.elsevier.com/locate/compeleceng Contract signature

More information

How To Ensure Data Integrity In Clouds

How To Ensure Data Integrity In Clouds Proficient Audit Services Outsourced for Data Availability in Clouds N Praveen Kumar Reddy #1, Dr Subhash Chandra *2 N Praveen Kumar Reddy, pursuing M.Tech from Holy Mary Institute of Technology and Science,,

More information

Official Arbitration with Secure Cloud Storage Application

Official Arbitration with Secure Cloud Storage Application Official Arbitration with Secure Cloud Storage Application Alptekin Küpçü Koç University, İstanbul, Turkey akupcu@ku.edu.tr February 11, 2013 Abstract Static and dynamic proof of storage schemes have been

More information

Authentication requirement Authentication function MAC Hash function Security of

Authentication requirement Authentication function MAC Hash function Security of UNIT 3 AUTHENTICATION Authentication requirement Authentication function MAC Hash function Security of hash function and MAC SHA HMAC CMAC Digital signature and authentication protocols DSS Slides Courtesy

More information

Cloud Data Storage Services Considering Public Audit for Security

Cloud Data Storage Services Considering Public Audit for Security Global Journal of Computer Science and Technology Cloud and Distributed Volume 13 Issue 1 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Digital Signatures. What are Signature Schemes?

Digital Signatures. What are Signature Schemes? Digital Signatures Debdeep Mukhopadhyay IIT Kharagpur What are Signature Schemes? Provides message integrity in the public key setting Counter-parts of the message authentication schemes in the public

More information

A Survey on Untransferable Anonymous Credentials

A Survey on Untransferable Anonymous Credentials A Survey on Untransferable Anonymous Credentials extended abstract Sebastian Pape Databases and Interactive Systems Research Group, University of Kassel Abstract. There are at least two principal approaches

More information

Authentication Protocols Using Hoover-Kausik s Software Token *

Authentication Protocols Using Hoover-Kausik s Software Token * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 22, 691-699 (2006) Short Paper Authentication Protocols Using Hoover-Kausik s Software Token * WEI-CHI KU AND HUI-LUNG LEE + Department of Computer Science

More information

Verifiable Delegation of Computation over Large Datasets

Verifiable Delegation of Computation over Large Datasets Verifiable Delegation of Computation over Large Datasets Siavosh Benabbas University of Toronto Rosario Gennaro IBM Research Yevgeniy Vahlis AT&T Cloud Computing Data D Code F Y F(D) Cloud could be malicious

More information

Some Identity Based Strong Bi-Designated Verifier Signature Schemes

Some Identity Based Strong Bi-Designated Verifier Signature Schemes Some Identity Based Strong Bi-Designated Verifier Signature Schemes Sunder Lal and Vandani Verma Department of Mathematics, Dr. B.R.A. (Agra), University, Agra-282002 (UP), India. E-mail- sunder_lal2@rediffmail.com,

More information

Digital Signature Standard (DSS)

Digital Signature Standard (DSS) FIPS PUB 186-4 FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Digital Signature Standard (DSS) CATEGORY: COMPUTER SECURITY SUBCATEGORY: CRYPTOGRAPHY Information Technology Laboratory National Institute

More information

Cryptanalysis of a Partially Blind Signature Scheme or How to make $100 bills with $1 and $2 ones

Cryptanalysis of a Partially Blind Signature Scheme or How to make $100 bills with $1 and $2 ones Cryptanalysis of a Partially Blind Signature Scheme or How to make $100 bills with $1 and $2 ones Gwenaëlle Martinet 1, Guillaume Poupard 1, and Philippe Sola 2 1 DCSSI Crypto Lab, 51 boulevard de La Tour-Maubourg

More information

Part VII. Digital signatures

Part VII. Digital signatures Part VII Digital signatures CHAPTER 7: Digital signatures Digital signatures are one of the most important inventions/applications of modern cryptography. The problem is how can a user sign a message such

More information

ARCHIVED PUBLICATION

ARCHIVED PUBLICATION ARCHIVED PUBLICATION The attached publication, FIPS Publication 186-3 (dated June 2009), was superseded on July 19, 2013 and is provided here only for historical purposes. For the most current revision

More information

Property Based TPM Virtualization

Property Based TPM Virtualization Property Based Virtualization Marcel Winandy Joint work with: Ahmad Reza Sadeghi, Christian Stüble Horst Görtz Institute for IT Security Chair for System Security Ruhr University Bochum, Germany Sirrix

More information

Evaluation of Digital Signature Process

Evaluation of Digital Signature Process Evaluation of Digital Signature Process Emil SIMION, Ph. D. email: esimion@fmi.unibuc.ro Agenda Evaluation of digital signatures schemes: evaluation criteria; security evaluation; security of hash functions;

More information

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY

EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY EFFICIENT AND SECURE DATA PRESERVING IN CLOUD USING ENHANCED SECURITY Siliveru Ashok kumar* S.G. Nawaz ## and M.Harathi # * Student of M.Tech, Sri Krishna Devaraya Engineering College, Gooty # Department

More information

Signature Schemes. CSG 252 Fall 2006. Riccardo Pucella

Signature Schemes. CSG 252 Fall 2006. Riccardo Pucella Signature Schemes CSG 252 Fall 2006 Riccardo Pucella Signatures Signatures in real life have a number of properties They specify the person responsible for a document E.g. that it has been produced by

More information

On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order

On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order J. Cryptology (2006) 19: 463 487 DOI: 10.1007/s00145-006-0224-0 2006 International Association for Cryptologic Research On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order

More information

Digital Signatures. Prof. Zeph Grunschlag

Digital Signatures. Prof. Zeph Grunschlag Digital Signatures Prof. Zeph Grunschlag (Public Key) Digital Signatures PROBLEM: Alice would like to prove to Bob, Carla, David,... that has really sent them a claimed message. E GOAL: Alice signs each

More information

Improving End-user Security and Trustworthiness of TCG-Platforms

Improving End-user Security and Trustworthiness of TCG-Platforms Improving End-user Security and Trustworthiness of TCG-Platforms Klaus Kursawe, kursawe@acm.org Christian Stüble Saarland University, Germany stueble@acm.org September 29, 2003 Abstract Over the last two

More information

Schnorr Blind Signatures and Insights From a Computer Network Marketing Model

Schnorr Blind Signatures and Insights From a Computer Network Marketing Model On the Security of One-Witness Blind Signature Schemes Foteini Baldimtsi and Anna Lysyanskaya foteini,anna@cs.brown.edu Computer Science Department, Brown University Abstract. Blind signatures have proved

More information

An Improved Authentication Protocol for Session Initiation Protocol Using Smart Card and Elliptic Curve Cryptography

An Improved Authentication Protocol for Session Initiation Protocol Using Smart Card and Elliptic Curve Cryptography ROMANIAN JOURNAL OF INFORMATION SCIENCE AND TECHNOLOGY Volume 16, Number 4, 2013, 324 335 An Improved Authentication Protocol for Session Initiation Protocol Using Smart Card and Elliptic Curve Cryptography

More information

MACs Message authentication and integrity. Table of contents

MACs Message authentication and integrity. Table of contents MACs Message authentication and integrity Foundations of Cryptography Computer Science Department Wellesley College Table of contents Introduction MACs Constructing Secure MACs Secure communication and

More information

A Secure Decentralized Access Control Scheme for Data stored in Clouds

A Secure Decentralized Access Control Scheme for Data stored in Clouds A Secure Decentralized Access Control Scheme for Data stored in Clouds Priyanka Palekar 1, Abhijeet Bharate 2, Nisar Anjum 3 1 SKNSITS, University of Pune 2 SKNSITS, University of Pune 3 SKNSITS, University

More information

Non-interactive and Reusable Non-malleable Commitment Schemes

Non-interactive and Reusable Non-malleable Commitment Schemes Non-interactive and Reusable Non-malleable Commitment Schemes Ivan Damgård a Jens Groth b June 16, 2003 Abstract We consider non-malleable (NM) and universally composable (UC) commitment schemes in the

More information

1 Construction of CCA-secure encryption

1 Construction of CCA-secure encryption CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong 10 October 2012 1 Construction of -secure encryption We now show how the MAC can be applied to obtain a -secure encryption scheme.

More information

Cryptanalysis and security enhancement on the generation of Mu-Varadharajan electronic voting protocol. Vahid Jahandideh and Amir S.

Cryptanalysis and security enhancement on the generation of Mu-Varadharajan electronic voting protocol. Vahid Jahandideh and Amir S. 72 Int. J. Electronic Governance, Vol. 3, No. 1, 2010 Cryptanalysis and security enhancement on the generation of Mu-Varadharajan electronic voting protocol Vahid Jahandideh and Amir S. Mortazavi Department

More information

Anonymous single sign-on schemes transformed from group signatures

Anonymous single sign-on schemes transformed from group signatures University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers Faculty of Engineering and Information Sciences 2013 Anonymous single sign-on schemes transformed from

More information

To appear in Advances in Cryptology CRYPTO '97 Ecient Group Signature Schemes for Large Groups (Extended Abstract) Jan Camenisch Department of Computer Science Haldeneggsteig 4 ETH Zurich 8092 Zurich,

More information

Efficient construction of vote-tags to allow open objection to the tally in electronic elections

Efficient construction of vote-tags to allow open objection to the tally in electronic elections Information Processing Letters 75 (2000) 211 215 Efficient construction of vote-tags to allow open objection to the tally in electronic elections Andreu Riera a,,joseprifà b, Joan Borrell b a isoco, Intelligent

More information

Batch Decryption of Encrypted Short Messages and Its Application on Concurrent SSL Handshakes

Batch Decryption of Encrypted Short Messages and Its Application on Concurrent SSL Handshakes Batch Decryption of ncrypted Short Messages and Its Application on Concurrent SSL Handshakes Yongdong Wu and Feng Bao System and Security Department Institute for Infocomm Research 21, Heng Mui Keng Terrace,

More information

CRYPTOGRAPHY IN NETWORK SECURITY

CRYPTOGRAPHY IN NETWORK SECURITY ELE548 Research Essays CRYPTOGRAPHY IN NETWORK SECURITY AUTHOR: SHENGLI LI INSTRUCTOR: DR. JIEN-CHUNG LO Date: March 5, 1999 Computer network brings lots of great benefits and convenience to us. We can

More information

15-2394-3696 RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM

15-2394-3696 RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM RIGOROUS PUBLIC AUDITING SUPPORT ON SHARED DATA STORED IN THE CLOUD BY PRIVACY-PRESERVING MECHANISM Dhanashri Bamane Vinayak Pottigar Subhash Pingale Department of Computer Science and Engineering SKN

More information

Verifiable Encryption of Digital Signatures and Applications

Verifiable Encryption of Digital Signatures and Applications Verifiable Encryption of Digital Signatures and Applications GIUSEPPE ATENIESE The Johns Hopkins University This paper presents a new simple schemes for verifiable encryption of digital signatures. We

More information